Salesforce refuses to pay ransom over widespread data theft attacks

Salesforce, a global leader in customer relationship management (CRM) software, recently faced widespread data theft attacks. Despite the severity of the breach, Salesforce has firmly refused to pay any ransom demands. This decision highlights the company's commitment to cybersecurity best practices and its stance against encouraging cybercriminal activities through ransom payments. The attacks involved unauthorized access to sensitive customer data, raising concerns about data privacy and protection in cloud-based services. Salesforce's response included immediate incident containment, thorough investigation, and collaboration with cybersecurity experts to mitigate the impact. The incident underscores the growing threat landscape targeting major cloud service providers and the importance of robust security measures. Organizations are reminded to enhance their security posture by implementing multi-factor authentication, continuous monitoring, and employee training to prevent similar breaches. This case serves as a critical example of resilience and proactive defense in the face of sophisticated cyber threats, emphasizing that paying ransoms may not always be the best course of action for affected companies.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 08 Oct 2025 00:20:17 +0000


Cyber News related to Salesforce refuses to pay ransom over widespread data theft attacks

How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
1 year ago Aws.amazon.com
Salesforce refuses to pay ransom over widespread data theft attacks - Salesforce, a global leader in customer relationship management (CRM) software, recently faced widespread data theft attacks. Despite the severity of the breach, Salesforce has firmly refused to pay any ransom demands. This decision highlights the ...
1 month ago Bleepingcomputer.com
ShinyHunters behind Salesforce data theft attacks at Qantas, Allianz Life, and LVMH - A wave of data breaches impacting companies like Qantas, Allianz Life, LVMH, and Adidas has been linked to the ShinyHunters extortion group, which has been using voice phishing attacks to steal data from Salesforce CRM instances. These breaches have ...
3 months ago Bleepingcomputer.com Hunters Scattered Spider
31 Alarming Identity Theft Statistics for 2024 - Identity theft is a prevalent issue that affects millions of people annually. Although the numbers are startling, we've selected the 31 most concerning identity theft statistics to help you understand how to secure your identity. In 2022, the FTC ...
1 year ago Pandasecurity.com
Salesforce Lays-Off 700 Staff - American CRM giant Salesforce is reportedly reducing its workforce again, on top of a sizeable reduction back in 2023. The Wall Street Journal reported that Salesforce is laying off 700 workers, or 1 percent of its workforce, in the latest round of ...
1 year ago Silicon.co.uk
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
1 year ago Go.theregister.com Scattered Spider
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
1 year ago Theregister.com Scattered Spider
Ransomware Revenue Down 20% in 2022 as More Victims Refuse to Pay: Report - A new report indicates that the average ransom collected by ransomware attackers has declined by 20% in 2022 as more individuals and organizations are opting to not pay ransom demands. The report, which was released by Check Point Research, also ...
2 years ago Securityweek.com
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
1 year ago Helpnetsecurity.com
Cohesity Research Reveals Most Companies Pay Millions in Ransoms - PRESS RELEASE. SAN JOSE, Calif. - January 30, 2024 - Research commissioned by Cohesity, a leader in AI-powered data security and management, reveals today's pervasive cyberattacks are forcing the majority of companies to pay ransoms and break their ...
1 year ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Anti-Ransomware Coalition Bound to Fail Without Key Adjustments - COMMENTARY. Ransomware is a pervasive issue affecting businesses of all sizes and industries, and the best way to respond remains hotly debated. While much fanfare coincided with the announcement of a US-led, 40-country coalition to collectively ...
1 year ago Darkreading.com
Allianz Life confirms data breach impacts majority of 1.4 million customers - ShinyHunters is a group of threat actors who are linked to multiple high-profile data breaches and attacks, including those against PowerSchool and the SnowFlake attacks, which ...
3 months ago Bleepingcomputer.com Hunters
Energy giant Schneider Electric hit by Cactus ransomware attack - Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. BleepingComputer has learned that the ransomware attack hit the ...
1 year ago Bleepingcomputer.com Cactus
The Latest Identity Theft Methods: Essential Protection Strategies Revealed - Identity theft has evolved far beyond the days of stolen mail and dumpster diving. Today's identity thieves employ sophisticated techniques, including account takeovers and government benefit fraud, making it essential for you to stay vigilant to ...
1 year ago Hackread.com
Salesforce Attacks: Latest Threats and Security Measures - Salesforce, a leading customer relationship management platform, has increasingly become a target for cyber attackers. This article delves into the latest Salesforce attacks, highlighting the methods threat actors use to exploit vulnerabilities and ...
2 months ago Cybersecuritynews.com CVE-2023-34362 CVE-2023-34363 UNC2452
More than $100 million in ransom paid to Black Basta gang over nearly 2 years - The Black Basta cybercrime gang has raked in at least $107 million in ransom payments since early 2022, according to research from blockchain security company Elliptic and Corvus Insurance. The group has infected more than 329 victim organizations ...
1 year ago Therecord.media FIN7 Black Basta
Salesforce Releases Forensic Investigation Guide - Salesforce has published a comprehensive Forensic Investigation Guide aimed at helping organizations effectively investigate security incidents within their Salesforce environments. This guide provides detailed methodologies, best practices, and ...
2 months ago Cybersecuritynews.com
Yamaha Motor confirms ransomware attack on Philippines subsidiary - Yamaha Motor's Philippines motorcycle manufacturing subsidiary was hit by a ransomware attack last month, resulting in the theft and leak of some employees' personal information. "One of the servers managed by [.] motorcycle manufacturing and sales ...
1 year ago Bleepingcomputer.com Inc ransom
Unmasking Identity Theft: Detection and Mitigation Strategies - In an increasingly digital world, the threat of identity theft looms large, making it imperative for individuals to be proactive in detecting potential breaches and implementing effective mitigation measures. This article delves into key strategies ...
1 year ago Cybersecurity-insiders.com
Integris Health patients get extortion emails after cyberattack - Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors. Integris ...
1 year ago Bleepingcomputer.com Hunters
Estes Declines Ransom Demand Amidst Personal Data Breach and Theft - Estes Express Lines, a major private freight shipping company in the United States, has notified over 20,000 customers about a security breach where their personal information was stolen by unknown hackers. The company revealed that on October 1, ...
1 year ago Cysecurity.news LockBit
ShinyHunters claims 1.5 billion Salesforce records stolen in Drift hacks - In a significant cybersecurity incident, the hacking group ShinyHunters has claimed responsibility for stealing 1.5 billion Salesforce records through breaches involving the company Drift. This massive data breach highlights the increasing risks ...
1 month ago Bleepingcomputer.com ShinyHunters
Riot Games Refuses to Give in to Hackers' Ransom Demand - Gaming giant Riot Games recently experienced what it calls a “security incident” in which hackers demanded a ransom in exchange for the release of its data. Riot refused to pay and took measures to protect its employees and customers. The company ...
2 years ago Bleepingcomputer.com

Cyber Trends (last 7 days)